Вы находитесь на странице: 1из 2

Open Source SSL VPN Solution

OpenVPN Access Server


OPEN SOURCE Enterprises all over the world are turning to open source to simplify and optimize remote access to business operations. OpenVPN Access Server is designed to effectively reduce the entry barrier for any business or enterprise that needs to deploy a low-cost SSL-VPN solution.

PRIVATE IP NETWORK

A low-cost SSL VPN solution targeting a wide range of customerssmall to mid sized businesses to the large global enterprise. OpenVPN Access Server for remote access with simplified management and configuration. Command Line Interface (CLI) and web UI for server management, configuration, certificate management, and client configuration distribution. Supports PAM, LDAP, Active Directory, and Radius Authentication methods. Compatible with all OpenVPN Client Software for Windows, MAC, Linux, and other operating systems.

PORTABILITY OpenVPN Client Software is compatible with major operating systems such as Windows, MAC OS X, and Linux.

ADVANTAGE OpenVPN Access Server is a great software solution that gives business broad support and robust security of the OpenVPN open source software project, coupled with the configuration and management tools headed to deploy the VPN solution easily and quickly.

5980 Stoneridge Drive Suite #103 | Pleasanton, CA 94588 Phone (925) 399-1481 | Fax (925) 905-5812 Email: sales@openvpn.net | web: www.openvpn.net

FEATURES
Multi-Platform Client

DESCRIPTION
OpenVPN Client availability in multi-OS environment ranging from Windows XP, VISTA, Windows 7, MAC, Linux, and Mobile devices. OpenVPN Access Server runs on many Linux OS platforms and virtual environments. OpenVPN Client can run in various modes ranging from a simple remote user accessing the private network resources to remote gateway interconnecting multiple private networks. OpenVPN supports Layer 2 and Layer 3 network access capabilities. Allow/ Deny Users or Groups granular access to Network resources/ services, groups, and users. Dynamically deploy and execute any application, client scripts, and python scripts on a client machine based on specified events.

BENEFITS
Increasing OpenVPN accessibility from any device

Server Portability

Choosing a hardware platform that fulfills customers needs in terms of scalability and performance Improving the economy of scale and simplifying deployment at remote offices

Multi-Mode Client

Multi-Mode Access

Enabling simple or advanced network topology configuration. Providing network administrators the tools to define and set policies for accessing network resources/ services, groups, and users. Providing network administrators the tools to deploy and control various end-point applications such as anti-virus, launching and directing Users to companys web portal, Launching remote desktop application, . Ensuring that Hosts contain the proper software such as security software including firewall, anti-virus, and other applications software. Providing the flexibility for choosing the authentication method that is already in use and deployed in a private network. Making it economically viable solution for any business size ranging from a very small business to a very large enterprise. Increasing redundancy and availability of VPN service. Monitor the usage and behavior of users utilizing network resources and services. Increasing security while simplifying user experience.

Access Control

Dynamic Application Deployment

Host Checking

Verifying that the Client Machine contains up to-date and proper applications

Multi-Authentication Methods

Supports PAM, LDAP, RADIUS, and Local DB methods. Scales from 10 to 100,000s concurrent VPN sessions/ connections.

Scalability

High Availability

Supports Active/ Standby failover mechanism.

Statistics and Reporting

Detailed statistics and log reporting of users activities. Various security levels controlled by network administrator. This is ranging from simple to complex and strict authentication policies. Any network resource within the private network can be exposed and be accessible through DMZ. Supports both Datagram Transport Layer Service (DTLS) based on UDP and Transport Layer Service (TLS) based on TCP. Supports API, enabling third -party applications access to Server and Client services.

Multi-Level Security

Flexible DMZ Configuration

Providing flexibility to dynamically deploy DMZ applications. Enabling real-time applications such as video, VOIP, virtualized desktop, ..

Datagram Transport Service

Application Programming Interface (API)

Enhancing any application with OpenVPN security layer.

OPENVPN TECHNOLOGIES 5980 Stoneridge Drive Suite #103 | Pleasanton, CA 94588 | Phone (925) 339 -1481 | Fax (925) 905-5812

Вам также может понравиться